US20090320094A1 - System and Method for Implementing a Publication - Google Patents

System and Method for Implementing a Publication Download PDF

Info

Publication number
US20090320094A1
US20090320094A1 US12/371,447 US37144709A US2009320094A1 US 20090320094 A1 US20090320094 A1 US 20090320094A1 US 37144709 A US37144709 A US 37144709A US 2009320094 A1 US2009320094 A1 US 2009320094A1
Authority
US
United States
Prior art keywords
publication
presentity
request
publish
presence information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/371,447
Other languages
English (en)
Inventor
Krisztian Kiss
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Technologies Oy
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Priority to US12/371,447 priority Critical patent/US20090320094A1/en
Assigned to NOKIA CORPORATION reassignment NOKIA CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KISS, KRISZTIAN
Publication of US20090320094A1 publication Critical patent/US20090320094A1/en
Assigned to NOKIA TECHNOLOGIES OY reassignment NOKIA TECHNOLOGIES OY ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NOKIA CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/54Presence management, e.g. monitoring or registration for receipt of user log-on information, or the connection status of the users

Definitions

  • the present invention relates generally to presence services. More particularly, the present invention relates to publication authorization policies and/or rules that provide publication delegation and restrictions on allowed presence information.
  • OMA Open Mobile Alliance
  • the Open Mobile Alliance is a standards body which collectively develops open standards for use in the mobile industry.
  • the OMA helps to create interoperable services enablers to work across countries, operators and mobile terminals and is driven by market requirements.
  • companies supporting the Open Mobile Alliance work to aid in the rapid and wide development and deployment of a variety of new, enhanced mobile information, communication and entertainment services.
  • the OMA is currently developing Presence and XML Document Management (XDM) services based on Session Initiation Protocol (SIP), and Extensible Markup Language (XML) Configuration Access Protocol (XCAP) protocols developed by the International Engineering Task Force (IETF) SIP for Instant Messaging and Presence Leveraging Extensions (SIMPLE) working group.
  • XDM Presence and XML Document Management
  • SIP Session Initiation Protocol
  • XCAP Extensible Markup Language
  • IETF International Engineering Task Force
  • a presence service may refer to a network service or system which accepts, stores and distributes presence information, where the presence information can be subject to various controls. Additionally, requirements have been specified for the collection and distribution of presence information, for example, methods of publishing, subscribing, notifying, etc., as well as for the types of content that may be contained in the presence information, such as willingness to communicate, device status, etc.
  • Presence information refers to, for example, a dynamic set of information pertaining to a particular presentity. This information may comprise, for example, a status indicator that indicates the ability and willingness of a communication partner to communicate.
  • a presence service may be linked with many other services or enablers.
  • FEAT-PUB-002 The Presence Service SHOULD support PRESENCE the publication of Presence Information 2.0 on behalf of other Presentities (refer to Delegation Section).
  • FEAT-DEL-001 The Presence Service SHALL allow a PRESENCE Presentity to selectively authorize 2.0 others to perform publication on behalf of the Presentity.
  • a conventional presence service currently includes an authorization policy dealing with subscriptions referred to as presence authorization rules. These presence authorization rules describe any authorized watchers that are allowed to subscribe to (or blocked from subscribing to) a particular presentity's presence information.
  • Presence publication delegation has been identified as being an important feature of OMA SIMPLE Presence 2.0 to allow users and/or applications to perform presence information publication on behalf of other users. For example, a secretary may publish presence information on behalf of his/her boss or a calendar application resident on a user's computer may publish the user's presence information on behalf of the user.
  • the presence authorization rules include subscription authorization rules and presence content rules.
  • Subscription authorization rules determine how incoming subscriptions are handled, while presence content rules determine what or which presence information is disseminated to watchers that have been accepted under any applicable subscription authorization rules.
  • Various embodiments create and enforce publication authorization rules in a presence service so that a publication of presence information associated with a presentity may be delegated to a publisher on behalf of the presentity.
  • Various embodiments also provide a system and method of defining how a publisher learns about content rules within a policy in a single transaction, thus avoiding unnecessary and/or extra transactions when the (partial) policy is learned via SIP signaling used for the actual publication.
  • a service provider can be provided with the ability to restrict presence information that a presentity is allowed to publish.
  • publication delegation may be effectuated in cases when a rule matches users (with identities) other than the presentity whose presence information is to be published.
  • service provider restriction on the allowed presence information may also be effectuated in those cases when a rule matches the identity of the presentity.
  • Various embodiments of the present invention are applicable for virtually any Presence solution, including Internet Messaging and Presence Services (IMPS) (defined by the OMA), SIMPLE Presence, and the Extensible Messaging and Presence Protocol (XMPP) (defined by the Internet Engineering Task Force (IETF)).
  • Presence solution including Internet Messaging and Presence Services (IMPS) (defined by the OMA), SIMPLE Presence, and the Extensible Messaging and Presence Protocol (XMPP) (defined by the Internet Engineering Task Force (IETF)).
  • FIG. 1 illustrates an exemplary presence service architecture in accordance with various embodiments
  • FIG. 2 illustrates a flow chart describing operations performed in accordance with various embodiments for publication delegation
  • FIG. 3 is an overview diagram of a system within which various embodiments of the present invention may be implemented
  • FIG. 4 is a perspective view of an electronic device that can be used in conjunction with the implementation of various embodiments of the present invention.
  • FIG. 5 is a schematic representation of the circuitry which may be included in the electronic device of FIG. 4 .
  • Various embodiments provide systems and methods that allow for publication delegation through the use of publication authorization rules, where a presentity may allow another entity, e.g., a publisher, to publish presence information associated with the presentity on behalf of the presentity. Additionally, various embodiments provide the ability for a service provider to restrict presence information that a presentity is allowed to publish as the publication authorization rules may also include a rule for the presentity itself. Hence, publication delegation may be effectuated in cases when a rule matches users (with identities) other than the presentity whose presence information is to be published. Moreover, service provider restriction on the allowed presence information may also be effectuated in those cases when a rule matches the identity of the presentity.
  • the rules in such a publication authorization policy determine how incoming publications are handled (e.g., allowing or blocking), as well the actual presence information itself that users and/or applications are allowed to publish.
  • the Internet Engineering Task Force (IETF) Request For Comments (RFC) 3903 available at http://www.ietf.org/rfc/rfc3903.txt, describes a PUBLISH method for presence services.
  • IETF RFC 5025 available at http://www.ietf.org/rfc/rfc5025.txt, describes a framework for handling subscriptions and related decisions that a presence server may make.
  • One contemplated method for addressing the above issue is to indicate a content policy to a presence source within the body of a PUBLISH response.
  • a 200 (OK) response may refer to accepting all of the publication content while a 202 (Accepted) response including a message body may indicate that only a part of the presence information that is authorized.
  • IETF RFC 3903 explicitly indicates that a body in a PUBLISH response has no meaning, and so implementing the contemplated method for indicating a content policy would violate IETF RFC 3903 or require an update to IETF RFC 3903.
  • a presence source would only become aware of some partial policy relevant to the presence information it is currently publishing, thus resulting in unnecessary transaction exchanges for a presence source to discover the remaining part of the content policy.
  • the unnecessary transaction exchanges would also potentially result in the repetition of the same policy rules being transmitted via the publication responses.
  • a presence source could never fully learn the relevant content policy but instead would repeatedly attempt publication and if successful, assemble the policy rules in the policy on its own based on a presence server reply. Again, such a process can result in unnecessary traffic and logic in the presence source to construct a policy document.
  • FIG. 1 illustrates an exemplary presence service architecture 100 .
  • Presentities 110 include logical entities that have presence information associated therewith, for example, people, a particular service, etc.
  • the presence information associated with the presentities 110 may come from or be composed by one or more presence sources 120 .
  • presence sources 120 “publish” the presence information.
  • the presence sources 120 may comprise, for example, presence user agents, network elements acting as presence agents, applications, such as corporate calendars, etc., or alternatively may be located in a mobile terminal.
  • a presence server 130 is another logical entity of the network 100 that receives the presence information from the presence sources 120 , while, for example, transforming received instances of presence information into a useable format. That is, the presence server 130 handles publications from one or more presence sources associated with a presentity. Publications may comprise refreshing presence information, replacing presence information, or removing presence information. Handling the publications may refer to forwarding the presence information, once transformed, to watchers 140 . Watchers 140 may refer to any uniquely identifiable entity in the network 100 that requests presence information about any one or more presentities 110 from the presence service. Watchers 140 may request presence information via a “subscription,” which may refer to the information maintained by the presence service about a subscriber's request to be notified of changes in the presence information of one or more presentities 110 . It should be noted that a subscriber may refer to a watcher 140 that has requested the presence service to notify it of changes in presence information of the one or more presentities 110 .
  • a framework for creating authorization policies for access to application-specific data is defined in IETF RFC 4745, available at http://www.ietf.org/rfc/rfc4745.txt. Therefore, various embodiments may implement presence publication delegation and presence information restriction via the use of publication authorization rules that are formatted in a manner commensurate with common-policy structure described in IETF RFC 4745 and extended in the OMA SIMPLE Presence XDM TS 2.0.
  • Each of the publication authorization rules in accordance with various embodiments contains a sequence of ⁇ rule> elements, where each rule comprises at least three parts: a “conditions” element, an “actions” element and a “transformations” element.
  • the condition element may specify those conditions under which a rule is to be applied to presence server processing.
  • the actions element may instruct the presence server as to what actions it should undertake.
  • the transformations element indicates the operations the presence server executes, for example, the authorized presence information the presence source is allowed to publish.
  • ⁇ pub-handling> element specifying the publication authorization decision that a presence server makes associated with the ⁇ actions> child element of any ⁇ rule> element.
  • the values “block” and “allow” are meaningful in the publication authorization rules. For the value “allow”, a presence server accepts the proposed publication and returns a 200 (OK) response. For the value “block”, the presence server rejects the proposed publication and returns a 403 (Forbidden) response.
  • FIG. 2 is a flow chart illustrating exemplary processes that are performed in order to allow presence information to be published on behalf of a presentity by another publisher. Additionally, these exemplary processes can be used, for example, to handle scenarios where a service provider wishes to apply certain restrictions on the allowed presence information.
  • a request for publication of presence information of a presentity is received (for example, at a presence server) from a publisher, where the publication is either on behalf of the presentity or on behalf of another presentity.
  • the presence server determines based upon a ⁇ condition> element of an applicable publication authorization rule, whether or not the appropriate conditions exist that require the application of the publication authorization rule.
  • the presence server determines whether conditions exist that match the identity of a publisher, so that the presence server applies those publication authorization rules. However, if, for example, no conditions matching an identity of the publisher exist, the default action can be to block the publication.
  • a publication authorization rule may be applied to the presentity itself referred to as presence information restriction.
  • the publication authorization rule may be applied to another presentity as described above, referred to a delegation.
  • the presence server determines what actions should be taken based on the conditions, as per an ⁇ actions> element of the publication authorization rule, where if conditions exist, rules are combined according to common-policy ruleset combinatory logic and determine a resulting action with transformations.
  • the applicable ⁇ actions> element instructs the presence server to decide that the publication should be one of allowed and blocked at 230 . If the decision arrived at is to allow publication, at 240 , the presence server determines the authorized presence information based on combined transformations (publication content rules). That is, the ⁇ transformations> element instructs the presence server to filter the published presence information and allow only the presence elements explicitly specified by the child elements of the ⁇ transformations> element. If, however, the decision made is to block publication, at 250 , the publication request is rejected outright and a 403 (Forbidden) response is sent. At 260 , when the published presence information is allowed and the published presence information matches the publication content rules, a 200 (OK) response is sent.
  • a 488 (Not Acceptable Here) response including a Policy-Contact header field is sent, where the Policy-Contact header field includes a URI pointing to the publication authorization rules document.
  • the ⁇ transformations> element of the publication authorization rules describe content rules.
  • a first group of transformations may allow for the publication of person, device, and service data elements based on some identifying information for those elements.
  • Another group of transformations may allow for the publication of particular data elements in a presence document.
  • an ⁇ allow-note> element is provided to control the publication of the ⁇ note> element by a particular publisher.
  • Various embodiments also provide systems and methods that allow a presence source to learn the relevant content rules associated with the identity of a presentity on whose behalf a presence source is publishing presence information. That is, the combined ⁇ transformations> element from matching publication authorization rules (for example, rules with an ⁇ identity> element matching the identity of the publisher) is utilized, thus allowing for the re-use of the behavior and SIP extensions presented in the draft-ietf-sip-session-policy-framework-02 memorandum entitled “A Framework for Session Initiation Protocol (SIP) Session Policies.”
  • SIP Session Initiation Protocol
  • the presence server will reject the publication with a 488 (Not Acceptable Here) response that contains a Policy-Contact header field.
  • the Policy-Contact header field is utilized to point to a Uniform Resource Identifier (URI) of, for example, a document containing the publication authorization rules created in accordance with various embodiments. It should be noted that the document can be stored in a presence XDMS.
  • URI Uniform Resource Identifier
  • the presence source fetches the publication authorization rules from the presence XDMS and discovers the applicable content rules for publication.
  • the presence XDMS will then match the identity of the fetching presence source with the identities present in the conditions element of the rules and only return the combined ⁇ transformations> element from the matching rules.
  • the presence source may create a well-formed presence document for publication which is authorized by the publication authorization rules that have been discovered.
  • the presence source may subscribe for changes in the policy document as described in the XDM Core 2.0 specification.
  • the presence source may fetch the latest (for example, changed) document if a publication attempt fails but the local (fore example, cached) copy of the policy document would allow the presence document to be published.
  • Various embodiments may be used to create and enforce publication authorization rules in a presence service. Additionally, various embodiments provide a system and method of defining how a publisher learns about content rules within a policy in a single transaction, thus avoiding unnecessary and/or extra transactions when (partial) policy is discovered via SIP signaling used for the actual publication. That is, in accordance with various embodiments, policy downloading can be separated from SIP signaling. For example, a publication authorization rules document can be obtained from a presence XDMS, instead of piggybacking policy information onto SIP signaling messages, where a piece of policy information is included in every unsuccessful PUBLISH transaction response relevant to a rejected publication.
  • FIG. 3 shows a system 10 in which various embodiments of the present invention may be utilized, comprising multiple communication devices that may communicate through one or more networks.
  • the system 10 may comprise any combination of wired or wireless networks including, but not limited to, a mobile telephone network, a wireless Local Area Network (LAN), a Bluetooth personal area network, an Ethernet LAN, a token ring LAN, a wide area network, the Internet, etc.
  • the system 10 may include both wired and wireless communication devices.
  • the system 10 shown in FIG. 3 includes a mobile telephone network 11 and the Internet 28 .
  • Connectivity to the Internet 28 may include, but is not limited to, long range wireless connections, short range wireless connections, and various wired connections including, but not limited to, telephone lines, cable lines, power lines, and the like.
  • the exemplary communication devices of the system 10 may include, but are not limited to, an electronic device 12 in the form of a mobile telephone, a combination personal digital assistant (PDA) 0 and mobile telephone 14 , a PDA 16 , an integrated messaging device (IMD) 18 , a desktop computer 20 , a notebook computer 22 , etc.
  • the communication devices may be stationary or mobile as when carried by an individual who is moving.
  • the communication devices may also be located in a mode of transportation including, but not limited to, an automobile, a truck, a taxi, a bus, a train, a boat, an airplane, a bicycle, a motorcycle, etc.
  • Some or all of the communication devices may send and receive calls and messages and communicate with service providers through a wireless connection 25 to a base station 24 .
  • the base station 24 may be connected to a network server 26 that allows communication between the mobile telephone network 11 and the Internet 28 .
  • the system 10 may include additional communication devices and communication devices of different types.
  • the communication devices may communicate using various transmission technologies including, but not limited to, Code Division Multiple Access (CDMA), Global System for Mobile Communications (GSM), Universal Mobile Telecommunications System (UMTS), Time Division Multiple Access (TDMA), Frequency Division Multiple Access (FDMA), Transmission Control Protocol/Internet Protocol (TCP/IP), Short Messaging Service (SMS), Multimedia Messaging Service (MMS), e-mail, Instant Messaging Service (IMS), Bluetooth, IEEE 802.11, etc.
  • CDMA Code Division Multiple Access
  • GSM Global System for Mobile Communications
  • UMTS Universal Mobile Telecommunications System
  • TDMA Time Division Multiple Access
  • FDMA Frequency Division Multiple Access
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • SMS Short Messaging Service
  • MMS Multimedia Messaging Service
  • e-mail e-mail
  • Bluetooth IEEE 802.11, etc.
  • a communication device involved in implementing various embodiments of the present invention may communicate using various media including, but not limited to, radio, infrared, laser, cable connection, and the like.
  • FIGS. 4 and 5 show one representative electronic device 12 within which the present invention may be implemented. It should be understood, however, that the present invention is not intended to be limited to one particular type of device.
  • the electronic device 12 of FIGS. 4 and 5 includes a housing 30 , a display 32 in the form of a liquid crystal display, a keypad 34 , a microphone 36 , an ear-piece 38 , a battery 40 , an infrared port 42 , an antenna 44 , a smart card 46 in the form of a UICC according to one embodiment, a card reader 48 , radio interface circuitry 52 , codec circuitry 54 , a controller 56 and a memory 58 .
  • Individual circuits and elements are all of a type well known in the art, for example in the Nokia range of mobile telephones.
  • a computer-readable medium may include removable and non-removable storage devices including, but not limited to, Read Only Memory (ROM), Random Access Memory (RAM), compact discs (CDs), digital versatile discs (DVD), etc.
  • program modules may include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types.
  • Computer-executable instructions, associated data structures, and program modules represent examples of program code for executing steps of the methods disclosed herein. The particular sequence of such executable instructions or associated data structures represents examples of corresponding acts for implementing the functions described in such steps or processes.
  • Various embodiments may be implemented in software, hardware, application logic or a combination of software, hardware and application logic.
  • the software, application logic and/or hardware may reside, for example, on a chipset, a mobile device, a desktop, a laptop or a server.
  • Software and web implementations of various embodiments may be accomplished with standard programming techniques with rule-based logic and other logic to accomplish various database searching steps or processes, correlation steps or processes, comparison steps or processes and decision steps or processes.
  • Various embodiments may also be fully or partially implemented within network elements or modules. It should be noted that the words “component” and “module,” as used herein and in the following claims, is intended to encompass implementations using one or more lines of software code, and/or hardware implementations, and/or equipment for receiving manual inputs.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)
US12/371,447 2008-02-14 2009-02-13 System and Method for Implementing a Publication Abandoned US20090320094A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/371,447 US20090320094A1 (en) 2008-02-14 2009-02-13 System and Method for Implementing a Publication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US2888408P 2008-02-14 2008-02-14
US12/371,447 US20090320094A1 (en) 2008-02-14 2009-02-13 System and Method for Implementing a Publication

Publications (1)

Publication Number Publication Date
US20090320094A1 true US20090320094A1 (en) 2009-12-24

Family

ID=40956682

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/371,447 Abandoned US20090320094A1 (en) 2008-02-14 2009-02-13 System and Method for Implementing a Publication

Country Status (8)

Country Link
US (1) US20090320094A1 (fr)
EP (1) EP2250793B1 (fr)
JP (1) JP2011513806A (fr)
KR (1) KR101152772B1 (fr)
CN (2) CN105227636A (fr)
CA (1) CA2711731A1 (fr)
RU (1) RU2484596C2 (fr)
WO (1) WO2009101235A1 (fr)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100098105A1 (en) * 2008-10-16 2010-04-22 Research In Motion Limited Scheduling Policy and Quality of Service Through the Presence Access Layer
US20100146130A1 (en) * 2008-11-10 2010-06-10 Research In Motion Limited Methods and Apparatus for Providing Session Policy During a Registration of a Device
US20110289195A1 (en) * 2009-02-06 2011-11-24 Telefonaktiebolaget Lm Ericsson (Publ) Method and server for accessing and providing presence information in a communications network
US20120304252A1 (en) * 2010-01-27 2012-11-29 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for authorization of presence information
WO2017042713A1 (fr) * 2015-09-10 2017-03-16 Netsweeper (Barbados) Inc. Découverte de politique de contenu
US20170171120A1 (en) * 2015-12-14 2017-06-15 T-Mobile Usa, Inc. Configurable use of local presence authorization policy
US20180279128A1 (en) * 2016-01-19 2018-09-27 T-Mobile Usa, Inc. Network Service Access Control

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10073911B2 (en) * 2014-06-25 2018-09-11 Google Llc Deep links for native applications
CN115510481A (zh) * 2022-09-26 2022-12-23 北京有竹居网络技术有限公司 用于视频的权限管理方法、装置、电子设备和介质

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030005280A1 (en) * 2001-06-14 2003-01-02 Microsoft Corporation Method and system for integrating security mechanisms into session initiation protocol request messages for client-proxy authentication
US20030037103A1 (en) * 2001-03-14 2003-02-20 Nokia Corporation Realization of presence management
US20030229687A1 (en) * 2002-06-11 2003-12-11 Fujitsu Limited Presence administration method and device
US20040044629A1 (en) * 2002-08-30 2004-03-04 Rhodes James E. License modes in call processing
US20040059781A1 (en) * 2002-09-19 2004-03-25 Nortel Networks Limited Dynamic presence indicators
US20040148326A1 (en) * 2003-01-24 2004-07-29 Nadgir Neelakanth M. System and method for unique naming of resources in networked environments
US20040193920A1 (en) * 2003-03-25 2004-09-30 Krisztian Kiss Service provisioning in a communication system
US20050021773A1 (en) * 2003-06-17 2005-01-27 Kenta Shiga Presence management apparatus
US20050102389A1 (en) * 2002-08-12 2005-05-12 Mitsubishi Chemical Corporation Role-based presence enabled service for communication system
US20060107335A1 (en) * 2004-11-15 2006-05-18 Microsoft Corporation Method and apparatus for provisioning software
US20060190600A1 (en) * 2005-02-18 2006-08-24 Siemens Communications, Inc. Group based presence availability management
US7130405B2 (en) * 2001-12-17 2006-10-31 International Business Machines Corporation Identifying a call made or received on behalf of another
US7162256B2 (en) * 2003-09-30 2007-01-09 Avaya Technology Corp. Presence-based telecommunications system
US20070165554A1 (en) * 2004-12-23 2007-07-19 Agovo Communications Inc. System, Method and Portable Communication Device
US20070214243A1 (en) * 2005-11-09 2007-09-13 Huawei Technologies Co., Ltd. Method, system, server and unit for setting configuration information of a presentity client
US20080120692A1 (en) * 2006-11-17 2008-05-22 Microsoft Corporation Communication using delegates
US7546133B2 (en) * 2005-07-26 2009-06-09 Motorola, Inc. System and method for automatic user availability setting
US7657597B2 (en) * 2002-09-26 2010-02-02 Sun Microsystems, Inc. Instant messaging using distributed indexes
US20100281109A1 (en) * 2007-12-21 2010-11-04 Sofie Lassborn Permanent presence for polite block and confirm
US20100312847A1 (en) * 2008-02-12 2010-12-09 Christer Boberg Method for authorizing a watcher by providing watcher specific information to the presentity
US7882245B2 (en) * 2006-02-25 2011-02-01 Huawei Technologies Co., Ltd. Presence service access device, presence service system and method for publishing and acquiring presence information
US9392069B2 (en) * 2005-11-18 2016-07-12 Aol Inc. Promoting interoperability of presence-based systems through the use of ubiquitous online identities

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL8403758A (nl) * 1984-12-11 1986-07-01 Hollandse Signaalapparaten Bv Impulsradarapparaat.
US7200676B2 (en) * 2003-03-26 2007-04-03 Microsoft Corporation Transmitting and receiving messages through a customizable communication channel and programming model
US7827595B2 (en) * 2003-08-28 2010-11-02 Microsoft Corporation Delegated administration of a hosted resource
CN1863172B (zh) * 2005-09-30 2010-08-25 华为技术有限公司 一种发布呈现信息的方法和系统
CN100574203C (zh) * 2005-10-26 2009-12-23 华为技术有限公司 一种呈现信息的通知方法和系统
KR101431826B1 (ko) * 2007-03-29 2014-08-25 삼성전자주식회사 프레젼스 소스로부터 프레젼스 정보를 직접 요청하기 위한시스템 및 방법

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030037103A1 (en) * 2001-03-14 2003-02-20 Nokia Corporation Realization of presence management
US20030005280A1 (en) * 2001-06-14 2003-01-02 Microsoft Corporation Method and system for integrating security mechanisms into session initiation protocol request messages for client-proxy authentication
US7130405B2 (en) * 2001-12-17 2006-10-31 International Business Machines Corporation Identifying a call made or received on behalf of another
US20030229687A1 (en) * 2002-06-11 2003-12-11 Fujitsu Limited Presence administration method and device
US20050102389A1 (en) * 2002-08-12 2005-05-12 Mitsubishi Chemical Corporation Role-based presence enabled service for communication system
US20040044629A1 (en) * 2002-08-30 2004-03-04 Rhodes James E. License modes in call processing
US20040059781A1 (en) * 2002-09-19 2004-03-25 Nortel Networks Limited Dynamic presence indicators
US7657597B2 (en) * 2002-09-26 2010-02-02 Sun Microsystems, Inc. Instant messaging using distributed indexes
US20040148326A1 (en) * 2003-01-24 2004-07-29 Nadgir Neelakanth M. System and method for unique naming of resources in networked environments
US20040193920A1 (en) * 2003-03-25 2004-09-30 Krisztian Kiss Service provisioning in a communication system
US20050021773A1 (en) * 2003-06-17 2005-01-27 Kenta Shiga Presence management apparatus
US7162256B2 (en) * 2003-09-30 2007-01-09 Avaya Technology Corp. Presence-based telecommunications system
US20060107335A1 (en) * 2004-11-15 2006-05-18 Microsoft Corporation Method and apparatus for provisioning software
US20070165554A1 (en) * 2004-12-23 2007-07-19 Agovo Communications Inc. System, Method and Portable Communication Device
US20060190600A1 (en) * 2005-02-18 2006-08-24 Siemens Communications, Inc. Group based presence availability management
US7546133B2 (en) * 2005-07-26 2009-06-09 Motorola, Inc. System and method for automatic user availability setting
US20070214243A1 (en) * 2005-11-09 2007-09-13 Huawei Technologies Co., Ltd. Method, system, server and unit for setting configuration information of a presentity client
US9392069B2 (en) * 2005-11-18 2016-07-12 Aol Inc. Promoting interoperability of presence-based systems through the use of ubiquitous online identities
US7882245B2 (en) * 2006-02-25 2011-02-01 Huawei Technologies Co., Ltd. Presence service access device, presence service system and method for publishing and acquiring presence information
US20080120692A1 (en) * 2006-11-17 2008-05-22 Microsoft Corporation Communication using delegates
US20100281109A1 (en) * 2007-12-21 2010-11-04 Sofie Lassborn Permanent presence for polite block and confirm
US20100312847A1 (en) * 2008-02-12 2010-12-09 Christer Boberg Method for authorizing a watcher by providing watcher specific information to the presentity

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100098105A1 (en) * 2008-10-16 2010-04-22 Research In Motion Limited Scheduling Policy and Quality of Service Through the Presence Access Layer
US9967348B2 (en) 2008-11-10 2018-05-08 Blackberry Limited Methods and apparatus for providing session policy during a registration of a device
US20100146130A1 (en) * 2008-11-10 2010-06-10 Research In Motion Limited Methods and Apparatus for Providing Session Policy During a Registration of a Device
US20100154031A1 (en) * 2008-11-10 2010-06-17 Research In Motion Limited Methods and Apparatus for Providing Indirect Alternative Paths to Obtain Session Policy
US9491243B2 (en) 2008-11-10 2016-11-08 Blackberry Limited Methods and apparatus for providing session policy during a registration of a device
US8875274B2 (en) 2008-11-10 2014-10-28 Blackberry Limited Methods and apparatus for providing indirect alternative paths to obtain session policy
US20100142517A1 (en) * 2008-11-10 2010-06-10 Research In Motion Limited Method and System for Supporting SIP Session Policy Using Existing Authorization Architecture and Protocols
US9154399B2 (en) * 2008-11-10 2015-10-06 Blackberry Limited Methods and apparatus for providing session policy during a registration of a device
US20110289195A1 (en) * 2009-02-06 2011-11-24 Telefonaktiebolaget Lm Ericsson (Publ) Method and server for accessing and providing presence information in a communications network
US8898744B2 (en) * 2010-01-27 2014-11-25 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for authorization of presence information
US20120304252A1 (en) * 2010-01-27 2012-11-29 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for authorization of presence information
WO2017042713A1 (fr) * 2015-09-10 2017-03-16 Netsweeper (Barbados) Inc. Découverte de politique de contenu
US10805162B2 (en) 2015-09-10 2020-10-13 Netsweeper (Barbados) Inc. Content policy discovery
US20170171120A1 (en) * 2015-12-14 2017-06-15 T-Mobile Usa, Inc. Configurable use of local presence authorization policy
US10356017B2 (en) * 2015-12-14 2019-07-16 T-Mobile Usa, Inc. Configurable use of local presence authorization policy
US20180279128A1 (en) * 2016-01-19 2018-09-27 T-Mobile Usa, Inc. Network Service Access Control
US10334440B2 (en) * 2016-01-19 2019-06-25 T-Mobile Usa, Inc. Network service access control

Also Published As

Publication number Publication date
RU2010137801A (ru) 2012-03-27
CA2711731A1 (fr) 2009-08-20
KR101152772B1 (ko) 2012-06-11
WO2009101235A1 (fr) 2009-08-20
CN101946492A (zh) 2011-01-12
CN105227636A (zh) 2016-01-06
RU2484596C2 (ru) 2013-06-10
EP2250793A4 (fr) 2017-10-18
JP2011513806A (ja) 2011-04-28
EP2250793A1 (fr) 2010-11-17
KR20100103695A (ko) 2010-09-27
EP2250793B1 (fr) 2022-07-20

Similar Documents

Publication Publication Date Title
EP2250793B1 (fr) Système et procédé pour mettre en oeuvre une publication
US8046476B2 (en) Access right control using access control alerts
US7293271B2 (en) Systems and methods for event semantic binding in networks
CN105592158B (zh) 使用在线信息的系统和方法
US7752272B2 (en) System and method for filter content pushed to client device
US9357026B2 (en) Presentity authorization of buddy subscription in a communication system
MXPA06014825A (es) Metodo, sistema y programa de computo para permitir la busqueda de recursos en cierto contexto por medio de la definicion de un paquete de protocolo de iniciacion de sesion.
RU2354067C2 (ru) Способ, система и компьютерная программа для обнаружения сервисов и контента на основании событий протокола sip в сообществе, построенном на контекстной информации
US20090080404A1 (en) Active profile selection
EP2327031A1 (fr) Procédé et appareil pour les mises à jour de carnets d'adresses
WO2005002177A1 (fr) Systemes et methodes pour controler l'acces a un evenement
US20110004942A1 (en) Method and apparatuses for authorising provision of indirected content associated with a presentity of a presence service
US8578451B2 (en) System and method for encapsulation of application aspects within an application information data format message
KR20110076881A (ko) 주소록 연락 관리를 위한 방법 및 장치
US20090098886A1 (en) System and method for providing presence notifications based upon watcher status
US20110289195A1 (en) Method and server for accessing and providing presence information in a communications network
Beltran et al. Middleware-based solution to offer mobile presence services
EP1679844A1 (fr) Système et procédé pour filtrer données poussées
WO2009083524A1 (fr) Système de serveur de présence amélioré
Happenhofer et al. Presence distribution network

Legal Events

Date Code Title Description
AS Assignment

Owner name: NOKIA CORPORATION, FINLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KISS, KRISZTIAN;REEL/FRAME:023191/0346

Effective date: 20090831

AS Assignment

Owner name: NOKIA TECHNOLOGIES OY, FINLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NOKIA CORPORATION;REEL/FRAME:035496/0698

Effective date: 20150116

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION